Skip to content

Commit 50f8e29

Browse files
natasha-moore-elasticmergify[bot]
authored andcommitted
Replace placeholder URLs (#6990)
(cherry picked from commit 1633469) # Conflicts: # docs/AI-for-security/connect-to-byo.asciidoc # docs/release-notes/8.16.asciidoc
1 parent 58c1761 commit 50f8e29

File tree

7 files changed

+920
-16
lines changed

7 files changed

+920
-16
lines changed

docs/AI-for-security/connect-to-byo.asciidoc

Lines changed: 18 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -31,22 +31,22 @@ The following is an example Nginx configuration file:
3131
server {
3232
listen 80;
3333
listen [::]:80;
34-
server_name <yourdomainname.com>;
34+
server_name <YOUR_DOMAIN_NAME>;
3535
server_tokens off;
3636
add_header x-xss-protection "1; mode=block" always;
3737
add_header x-frame-options "SAMEORIGIN" always;
3838
add_header X-Content-Type-Options "nosniff" always;
39-
return 301 https://$server_name$request_uri;
39+
return 301 <SERVER_NAME><REQUEST_URI>;
4040
}
4141
4242
server {
4343
4444
listen 443 ssl http2;
4545
listen [::]:443 ssl http2;
46-
server_name <yourdomainname.com>;
46+
server_name <YOUR_DOMAIN_NAME>;
4747
server_tokens off;
48-
ssl_certificate /etc/letsencrypt/live/<yourdomainname.com>/fullchain.pem;
49-
ssl_certificate_key /etc/letsencrypt/live/<yourdomainname.com>/privkey.pem;
48+
ssl_certificate /etc/letsencrypt/live/<YOUR_DOMAIN_NAME>/fullchain.pem;
49+
ssl_certificate_key /etc/letsencrypt/live/<YOUR_DOMAIN_NAME>/privkey.pem;
5050
ssl_session_timeout 1d;
5151
ssl_session_cache shared:SSL:50m;
5252
ssl_session_tickets on;
@@ -60,21 +60,32 @@ server {
6060
add_header Referrer-Policy "strict-origin-when-cross-origin" always;
6161
ssl_stapling on;
6262
ssl_stapling_verify on;
63-
ssl_trusted_certificate /etc/letsencrypt/live/<yourdomainname.com>/fullchain.pem;
63+
ssl_trusted_certificate /etc/letsencrypt/live/<YOUR_DOMAIN_NAME>/fullchain.pem;
6464
resolver 1.1.1.1;
6565
location / {
6666
6767
if ($http_authorization != "Bearer <secret token>") {
6868
return 401;
6969
}
7070
71-
proxy_pass http://localhost:1234/;
71+
proxy_pass <LOCAL_HOST_URL>:1234/;
7272
}
7373
7474
}
7575
--------------------------------------------------
7676

77+
<<<<<<< HEAD
7778
IMPORTANT: If using the example configuration file above, you must replace several values: Replace `<secret token>` with your actual token, and keep it safe since you'll need it to set up the {elastic-sec} connector. Replace `<yourdomainname.com>` with your actual domain name. Update the `proxy_pass` value at the bottom of the configuration if you decide to change the port number in LM Studio to something other than 1234.
79+
=======
80+
[IMPORTANT]
81+
====
82+
If using the example configuration file above, you must replace several values:
83+
84+
* Replace `<secret token>` with your actual token, and keep it safe since you'll need it to set up the {elastic-sec} connector.
85+
* Replace `<YOUR_DOMAIN_NAME>` with your actual domain name.
86+
* Update the `proxy_pass` value at the bottom of the configuration if you decide to change the port number in LM Studio to something other than 1234.
87+
====
88+
>>>>>>> 16334698 (Replace placeholder URLs (#6990))
7889
7990
[discrete]
8091
=== (Optional) Set up performance monitoring for your reverse proxy

docs/cloud-native-security/cspm-get-started-aws.asciidoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -231,7 +231,7 @@ You can use the AWS CLI to generate temporary credentials. For example, you coul
231231

232232
[source,console]
233233
----------------------------------
234-
sts get-session-token --serial-number arn:aws:iam::1234:mfa/your-email@example.com --duration-seconds 129600 --token-code 123456
234+
sts get-session-token --serial-number arn:aws:iam::1234:mfa/your-email<example-url> --duration-seconds 129600 --token-code 123456
235235
----------------------------------
236236

237237
The output from this command includes the following fields, which you should provide when configuring the CSPM integration:

docs/cloud-native-security/kspm-get-started.asciidoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -159,7 +159,7 @@ You can use the AWS CLI to generate temporary credentials. For example, you coul
159159

160160
[source,console]
161161
----------------------------------
162-
`sts get-session-token --serial-number arn:aws:iam::1234:mfa/your-email@example.com --duration-seconds 129600 --token-code 123456`
162+
`sts get-session-token --serial-number arn:aws:iam::1234:mfa/your-email@<example-url> --duration-seconds 129600 --token-code 123456`
163163
----------------------------------
164164

165165
The output from this command includes the following fields, which you should provide when configuring the KSPM integration:

docs/detections/prebuilt-rules/rule-details/multiple-vault-web-credentials-read.asciidoc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -105,12 +105,12 @@ sequence by winlog.computer_name, winlog.process.pid with maxspan=1s
105105
[any where event.code : "5382" and
106106
(winlog.event_data.SchemaFriendlyName : "Windows Web Password Credential" and winlog.event_data.Resource : "http*") and
107107
not winlog.event_data.SubjectLogonId : "0x3e7" and
108-
not winlog.event_data.Resource : "http://localhost/"]
108+
not winlog.event_data.Resource : "<LOCAL_HOST_URL>"]
109109
110110
[any where event.code : "5382" and
111111
(winlog.event_data.SchemaFriendlyName : "Windows Web Password Credential" and winlog.event_data.Resource : "http*") and
112112
not winlog.event_data.SubjectLogonId : "0x3e7" and
113-
not winlog.event_data.Resource : "http://localhost/"]
113+
not winlog.event_data.Resource : "<LOCAL_HOST_URL>"]
114114
115115
----------------------------------
116116

0 commit comments

Comments
 (0)